Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

440 results about "Non-repudiation" patented technology

Non-repudiation refers to a situation where a statement's author cannot successfully dispute its authorship or the validity of an associated contract. The term is often seen in a legal setting when the authenticity of a signature is being challenged. In such an instance, the authenticity is being "repudiated".

Interoperable full-featured web-based and client-side e-mail system

A full-featured e-mail system is used in both Internet-based and client-side (personal computer) forms. In each form, either basic e-mail service is provided to system subscribers or a secure, premium service with authentication, concealment, integrity, and non-repudiation functions for electronic messaging services is provided. In either form and at either level of service, subscribers can work off-line on their own computers with proprietary software loaded or, alternatively, on-line on any computer with an Internet connection. The system is interoperable, to preserve security, with all S/MIME compliant software applications, even for those users not subscribing to a service implementing the disclosed system. Digital certificates can be provided as a security service of the disclosed system, rather than requiring a second source with separate verification procedures. As additional optional features, the subscriber can control compression of outgoing attachment files, rather than having that function absent or operate in some automatic way. Decompression of such file attachments when received occurs automatically for subscribers, without having to invoke a different program or system. Interactive help features, book hierarchy uniformity for messages, accounts, certificates, virus warnings, and dual naming capability are also provided and available to subscribers in both the Web-based and the client-side application forms disclosed herein, and in both basic and premium service levels.
Owner:MEC MANAGEMENT LLC

Secure interactive electronic account statement delivery system

The present invention consists of a secure interactive electronic account statement delivery system suitable for use over open networks such as the Internet. The invention utilizes a certification hierarchy to insure that electronic bills, invoices, and other account statements can be securely sent over open networks. The participants in the system are a certification authority, certificated banks, billers, and customers. The certification authority grants digital certificates to the certificated banks, which in turn grant digital certificates to billers and customers. Digital certificates form the basis for encryption and authentication of network communications, using public and private keys. The certificates associate a customer and biller with a certificated bank and with the electronic billing system, much like payment cards associate a customer with a payment card issuer and a particular payment card system. Digital signatures are used for authentication and non-repudiation. The certificates may be stored as digital data on storage media of a customer's or biller's computer system, or may be contained in integrated circuit or chip cards physically issued to billers and customers. The electronic bill itself may be a simple text message containing the equivalent of summary information for the bill, or may be more elaborate. In one embodiment of the invention, the electronic bill contains a number of embedded links, for example an embedded URL of a biller's world wide web server that allows the customer to interactively bring up detailed billing information by activating the link. The e-mail message may also include links to third party websites.
Owner:VISA INT SERVICE ASSOC

Telecommunications adapter providing non-repudiable communications log and supplemental power for a portable programmable device

A portable adapter that provides non-repudiable telecommunications services to bar-code reading hand-held computers and palm-top or tablet-type mobile computers is disclosed. The adapter provides supplemental power supply and processing capacity that supports API communications functions, such as interactive voice recognition, conference calling, data encryption, VoIP packetization and other signal-format conversions that are not implemented on mobile computers. In particular, the device automatically logs IP packet identifiers and DOV dialing and status signals, without the user having access to edit this information, thereby providing a "non-repudiation" record of all communications. The adapter also supports intensive use of the host computer's serial port by supplementing the power available from the host computer's battery, or replacing that battery with a connector. For plant inspection and inventory auditing, ground-based cellular communications are implemented for supporting on-site work, including conference calling to discuss apparent pilferage or imminent safety hazards, and removable WORM recording media for documenting these discussions. For repair shop use, a standard phone jack or 10-base-T connector allows the device to upload engine test-data, with reports or estimates dictated by the mechanic to the repair shop's LAN server. For hospital use, the device includes removable WORM media for logging patient test results and examination reports. The hospital device also uses a dedicated local-area RF or IR transmitter, with location-specific encryption, to protect the privacy of lab reports received by the device, and to limit use of these devices to hospital's own premises.
Owner:HIPPO

Data Integrity and Non-Repudiation

Disclosed is a system and method that uses digital signature technology to authenticate the contents of one or more manifests located on a storage device. Each manifest contains a list of file records, where each record contains the name of a file stored on the storage device, and a signature value derived from the contents of the file. At boot time, the gaming machine first authenticates the contents of the manifest and then authenticates the contents of the files using the signature value stored in the manifest. Files are verified using the signature, as they are needed, during the boot up of the operating system and throughout normal operation. This method reduces the boot time of the gaming machine and eliminates the need to check digital signatures for each individual file or over the entire contents of a non-secure media. Similarly, a method of adding authentication ability to legacy software components without necessarily altering the legacy software components is disclosed. Introduction of a stronger authentication algorithm, or when a private key has been compromised would normally require the software component to be re-built to support the new algorithm or private/public key pair; however, a method is disclosed where algorithms and key pairs may be changed and applied to legacy software without having to re-built, re-test, re-sign, or re-submit the component to regulatory agencies for approval. Also disclosed is a system and method of establishing a trusted environment containing a gaming operating system and associated authentication module, file system drivers, and/or network drivers that may be used to in the process of authenticating contents of one or more manifests located on a storage device.
Owner:LNW GAMING INC

Method for electronic commerce using security token and apparatus thereof

A method for electronic commerce using a security token and an apparatus thereof are provided. The electronic commerce method using a security token comprises a transaction approval institution generating a security token based on a security assertion markup language (SAML), using credit information of a purchaser who requests to issue a security token, and transmitting the security token to the purchaser; the purchaser writing an electronic signature on an order and transmitting the order together with the security token to a seller; the seller verifying the received order and security token, and then delivering goods according to the order to the purchaser; and the transaction approval institution performing payment for the seller and the purchaser. The method can solve the problems of personal information leakage and privacy infringement that may happen when a purchaser sends his personal information to a seller for electronic commerce. Since the token is one-time-use data, even if a security token sent is counterfeited or stolen, the loss can be minimized. In addition, by writing an extensible markup language (XML) electronic signature in the security token, authentication, integrity, and non-repudiation for a transmitted message can be guaranteed and through simple object access protocol (SOAP) security technology, confidentiality is maintained.
Owner:ELECTRONICS & TELECOMM RES INST

Cloud manufacturing service transaction information recording system and method based on block chain

ActiveCN106790431AOvercome opacityOvercoming data discrepanciesResourcesTransmissionComputer moduleData recording
The invention relates to a cloud manufacturing service transaction information recording system and method based on a block chain. The system comprises a plurality of book keeping nodes; a plurality of book keeping nodes are communicated with each other to form a recording node network; each book keeping node comprises a book keeping information database, a transaction block chain database, a book keeping permission competition module, a transaction information abstract generation module, a transaction block chain generation module and a transaction block chain updating module; the method is applied to the recording node network; recording node network comprises a plurality of book keeping nodes communicated with each other; each book keeping node contests for book keeping permissions in different book keeping periods in a competing mode; and the method comprises a transaction information recording process and a transaction information inquiry verification process. Compared with the prior art, according to the cloud manufacturing service transaction information recording system and method disclosed by the invention, a data recording method and a data structure in the cloud manufacturing service transaction process are improved, and non-repudiation and inquiry verification of transaction can be conveniently implemented.
Owner:TONGJI UNIV

File safe protection system and method thereof

The invention discloses a file safe protection system and a method, which mainly solves the problems of network illegal invasion, information stealing and tamping, impersonation and weak deny resistance in the conventional information system. The file safe protection system consists of a unified authentication and management server, a certificate server CA, a secret key management server and a client terminal; the unified authentication and management server is used as a middle node and is used for processing or transmitting a service request sent by the client terminal; the certificate server CA processes a certificate service request of the client terminal and provides basic support for identification; and the secret key management server processes the secrete key service requests of the client terminal and the certificate server CA, and is used for encrypting and decrypting a file for the client terminal and providing parameter support for a digital certificate signed by the certificate server CA. With the adoption of the file safe protection system and method provided by the invention, identification, confidentiality, integration and non-repudiation services can be provided; and the file can be safely protected in transmission, storage, sharing and access processes.
Owner:XIDIAN UNIV

Electronic evidence preservation system based on block chain subliminal channel technology

ActiveCN107682308AAchieving processing powerAchieving covert storageDigital data protectionTransmissionNetwork terminationSubliminal channel
The invention discloses an electronic evidence preservation system based on a block chain subliminal channel technology, which comprises a client, a server, an auditing terminal and a network terminal, and is characterized in that the client is used for performing off-line acquisition and processing, online management and evidence collection on a user electronic evidence; the server generates an existence proof for the evidence and performs hosting and recovery on the chain evidence according to a user address; the auditing terminal is used for auditing the chain evidence, generating a corresponding transaction on a block chain and constructing an auditing proof so as to main the integrity, the timeliness and the non-repudiation of an auditing result; and the network terminal is used for performing state synchronization and real-time evidence collection on the user evidence on the chain. The system can dig a cryptographic basis of the subliminal channel preserved electronic evidence and the auditing result thereof in a mature block chain system, thereby realizing safe processing and hidden preservation for the electronic evidence, thus improving the safety and timeliness of electronic evidence preservation, and effectively reducing the preservation cost.
Owner:HANGZHOU INNOVATION RES INST OF BEIJING UNIV OF AERONAUTICS & ASTRONAUTICS

Blockchain-based electronic evidence storing method and system and blockchain-based electronic evidence verifying method and system

The invention relates to a blockchain-based electronic evidence storing method and system and a blockchain-based electronic evidence verifying method and system. The electronic evidence storing methodcomprises the steps of after an evidence storing person passes the identity authentication, forming an evidence storing data set according to an electronic evidence set formed by evidence collection,the identity information of the evidence storing person and an evidence storing time stamp; signing the evidence storing data set and submitting to a blockchain system by the evidence storing person;and generating a two-dimensional code through a smart contract, wherein the two-dimensional code comprises the certificate data set, the signature of the evidence storing person, the relevant information of an evidence storing transaction in a blockchain and a URL (Uniform Resource Locator) address pointing to the evidence storing transaction. The electronic evidence verifying method comprises the steps of after an evidence verifying person passes the identity authentication, scanning the two-dimensional code to view the relevant information; clicking on the URL to view the evidence storing transaction; and carrying out the consistency comparison of the electronic evidence set. The methods disclosed by the invention have the beneficial effects that the supporting information is added intothe electronic evidence set and the applicability of the electronic evidence is guaranteed; the storing of the electronic evidence set is carried out through the blockchain system and the tamper resistance of the electronic evidence is guaranteed; and the legality and the non-repudiation of the operators are guaranteed through the signature verification of the evidence storing person and the evidence verifying person.
Owner:INST OF SOFTWARE - CHINESE ACAD OF SCI

Achievement method of certificate-less public key cryptosystem without bilinear pairing operation

The invention provides an achievement method of a certificate-less public key cryptosystem without bilinear pairing operation and belongs to the field of information safety. The achievement method is used for solving the problems of generation of a secret key of a user, usage and authentication of a public key of the user. According to the achievement method, firstly, a user sets a secret value and calculates a temporary public key, then a secret key generating center generates the other part of the secret key for the user and enables the two parts to be bound, and finally the user synthesizes a his/her actual public and secret key pair. The defect that public key replacement and signature counterfeit possibly exist in a common certificate-less cryptosystem is overcome, the user has complete control right on the secret key, the secret key can be revoked and re-generated, and the signature of the user has non-repudiation. The achievement method adopts a public key cryptographic algorithm of a standard elliptic curve, does not adopt the bilinear pairing operation, is few in occupied resources and high in safety and can operate without the secret key generating center when being applied to signature, authentication and secret key negotiation. By means of the achievement method, identity authentication, communication security and non-repudiation application demands of large-scale systems and low-power-consumption devices can be met.
Owner:北京百旺信安科技有限公司 +1

Internet of Vehicles distributed authentication method based on controllable privacy

The invention discloses an Internet of Vehicles distributed authentication method based on controllable privacy, relates to the field of vehicle network communication safety, and specifically relates to an Internet of Vehicles distributed authentication method based on controllable privacy. The method specifically includes five following steps: system initialization; private key update of fake names and a part of signatures; message signature; message authentication of signatures; and real identity tracking and revocation. According to the method, the double hash chain is employed to establish the fake names, the communication cost for invalidating a vehicle identity is irrelevant to the numbers of the fake names and a part of the signature private keys of the vehicle, a vehicle user can update multiple parts of signature private keys by the adoption of one authorization, and the burden of trusted authority (TA) and road-side units (RSU) is reduced; when a message with a controversial signature occurs, the TA can distinguish whether the signature is forged by the RSU according to re-signature of the message uploaded by the vehicle, and the problem of non-repudiation in the distributed environment is solved. According to the method, the security is high, the cost is low, and the method is applicable to node high-speed movement, topology structure volatility, and large-scale VANET network.
Owner:JIANGSU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products